首页 > 最新文献

2013 International Conference on Security and Cryptography (SECRYPT)最新文献

英文 中文
Diagnostic category leakage in helper data schemes for biometric authentication 生物识别认证辅助数据方案中的诊断类别泄漏
Pub Date : 2013-07-29 DOI: 10.5220/0004524205060511
J. D. Groot, B. Škorić, N. Vreede, J. Linnartz
A helper data scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free secret string from noisy data, such as biometrics. A well-known problem is to ensure that the storage of a user-specific helper data string in a database does not reveal any information about the secret. Although Zero Leakage Systems (ZSL) have been proposed, an attacker with a priori knowledge about the enrolled user can still exploit the helper data. In this paper we introduce diagnostic category leakage (DCL), which quantifies what an attacker can infer from helper data about, for instance, a particular medical indication of the enrolled user, her gender, etc. The DCL often is non-zero. Though small per dimension, it can be problematic in high-dimensional biometric authentication systems. Furthermore, partial a priori knowledge on of medical diagnosis of the prover can leak about the secret.
辅助数据方案(HDS)是一种加密原语,它从有噪声的数据(如生物特征)中提取高熵无噪声的秘密字符串。一个众所周知的问题是,要确保在数据库中存储特定于用户的助手数据字符串不会泄露任何有关秘密的信息。尽管已经提出了零泄漏系统(ZSL),但具有注册用户先验知识的攻击者仍然可以利用辅助数据。在本文中,我们引入了诊断类别泄漏(DCL),它量化了攻击者可以从助手数据中推断出的内容,例如,注册用户的特定医疗指示,她的性别等。DCL通常是非零的。虽然每个维度很小,但在高维生物识别身份验证系统中可能会出现问题。此外,证明人对医学诊断的部分先验知识也可能泄露秘密。
{"title":"Diagnostic category leakage in helper data schemes for biometric authentication","authors":"J. D. Groot, B. Škorić, N. Vreede, J. Linnartz","doi":"10.5220/0004524205060511","DOIUrl":"https://doi.org/10.5220/0004524205060511","url":null,"abstract":"A helper data scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free secret string from noisy data, such as biometrics. A well-known problem is to ensure that the storage of a user-specific helper data string in a database does not reveal any information about the secret. Although Zero Leakage Systems (ZSL) have been proposed, an attacker with a priori knowledge about the enrolled user can still exploit the helper data. In this paper we introduce diagnostic category leakage (DCL), which quantifies what an attacker can infer from helper data about, for instance, a particular medical indication of the enrolled user, her gender, etc. The DCL often is non-zero. Though small per dimension, it can be problematic in high-dimensional biometric authentication systems. Furthermore, partial a priori knowledge on of medical diagnosis of the prover can leak about the secret.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129743400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Privacy-preserving realization of the STORK framework in the public cloud STORK框架在公共云中隐私保护的实现
Pub Date : 2013-07-29 DOI: 10.5220/0004533204190426
Bernd Zwattendorfer, Daniel Slamanig
The STORK framework — enabling secure eID federation across European countries — will be the dominant identification and authentication framework across Europe in the future. While still in its start up phase, adoption of the STORK framework is continuously increasing and high loads can be expected, since, theoretically, the entire population of the European Union will be able to run authentications through this framework. This can easily lead to scalability issues, especially for the proxy-based (PEPS) approach in STORK, which relies on a central gateway being responsible for managing and handling citizen authentications. In order to mitigate the associated scalability issues, the PEPS approach could be moved into the public cloud. However, a move of a trusted service into the public cloud brings up new obstacles, especially with respect to citizens' privacy. In this paper we propose an approach how this move could be successfully realized by still preserving citizens' privacy and keeping existing national eID infrastructures untouched. We present the approach in detail and evaluate its capability with respect to citizens' privacy protection as well as its practicability. We conclude, that the proposed approach is a viable way of realizing an efficient and scalable Pan-European citizen identification and authentication framework.
STORK框架——在欧洲各国实现安全的eID联盟——将成为未来欧洲主要的身份识别和认证框架。虽然仍处于启动阶段,但STORK框架的采用正在不断增加,并且可以预期高负载,因为从理论上讲,整个欧盟人口将能够通过该框架运行身份验证。这很容易导致可伸缩性问题,特别是对于STORK中基于代理(PEPS)的方法,它依赖于负责管理和处理公民身份验证的中央网关。为了减轻相关的可伸缩性问题,可以将PEPS方法转移到公共云中。然而,将可信服务转移到公共云会带来新的障碍,特别是在公民隐私方面。在本文中,我们提出了一种方法,如何在仍然保护公民隐私和保持现有国家eID基础设施不变的情况下成功实现这一举措。我们详细介绍了该方法,并对其在公民隐私保护方面的能力和实用性进行了评估。我们的结论是,所提出的方法是实现高效和可扩展的泛欧公民身份识别和认证框架的可行方法。
{"title":"Privacy-preserving realization of the STORK framework in the public cloud","authors":"Bernd Zwattendorfer, Daniel Slamanig","doi":"10.5220/0004533204190426","DOIUrl":"https://doi.org/10.5220/0004533204190426","url":null,"abstract":"The STORK framework — enabling secure eID federation across European countries — will be the dominant identification and authentication framework across Europe in the future. While still in its start up phase, adoption of the STORK framework is continuously increasing and high loads can be expected, since, theoretically, the entire population of the European Union will be able to run authentications through this framework. This can easily lead to scalability issues, especially for the proxy-based (PEPS) approach in STORK, which relies on a central gateway being responsible for managing and handling citizen authentications. In order to mitigate the associated scalability issues, the PEPS approach could be moved into the public cloud. However, a move of a trusted service into the public cloud brings up new obstacles, especially with respect to citizens' privacy. In this paper we propose an approach how this move could be successfully realized by still preserving citizens' privacy and keeping existing national eID infrastructures untouched. We present the approach in detail and evaluate its capability with respect to citizens' privacy protection as well as its practicability. We conclude, that the proposed approach is a viable way of realizing an efficient and scalable Pan-European citizen identification and authentication framework.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124297847","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Partially wildcarded attribute-based encryption and its efficient construction 部分通配符的基于属性的加密及其高效构造
Pub Date : 2013-07-29 DOI: 10.5220/0004509303390346
G. Ohtake, Y. Hironaka, K. Kai, Yosuke Endo, Goichiro Hanaoka, Hajime Watanabe, Shota Yamada, Kohei Kasamatsu, Takashi Yamakawa, H. Imai
Many kinds of ciphertext-policy attribute-based encryption (CP-ABE) schemes have been proposed. In CP-ABE, the set of user attributes is associated with his/her secret key whereas a policy is associated with a ciphertext so that only users whose attributes satisfy the policy can decrypt the ciphertext. CP-ABE may be applied to a variety of services such as access control for file sharing systems and content distribution services. However, CP-ABE costs more for encryption and decryption in comparison with conventional public key encryption schemes since it can handle more flexible policies. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we construct a partially wildcarded CP-ABE scheme with a lower decryption cost. In our scheme, the user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme hence embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme.
目前已经提出了多种基于密文策略属性的加密(CP-ABE)方案。在CP-ABE中,用户属性集与他/她的密钥相关联,而策略与密文相关联,因此只有属性满足策略的用户才能解密密文。CP-ABE可以应用于各种服务,如文件共享系统的访问控制和内容分发服务。然而,与传统的公钥加密方案相比,CP-ABE的加密和解密成本更高,因为它可以处理更灵活的策略。特别是通配符,它意味着某些属性与密文策略不相关,对于某些服务来说不是必需的。在本文中,我们构造了一个具有较低解密代价的部分通配符CP-ABE方案。在我们的方案中,用户的属性分为需要通配符的属性和不需要通配符的属性。因此,我们的方案包含一个具有通配符功能的CP-ABE方案和一个不具有通配符功能的高效CP-ABE方案。我们将我们的方案与传统的CP-ABE方案进行了比较,并描述了一个内容分发服务作为我们方案的应用。
{"title":"Partially wildcarded attribute-based encryption and its efficient construction","authors":"G. Ohtake, Y. Hironaka, K. Kai, Yosuke Endo, Goichiro Hanaoka, Hajime Watanabe, Shota Yamada, Kohei Kasamatsu, Takashi Yamakawa, H. Imai","doi":"10.5220/0004509303390346","DOIUrl":"https://doi.org/10.5220/0004509303390346","url":null,"abstract":"Many kinds of ciphertext-policy attribute-based encryption (CP-ABE) schemes have been proposed. In CP-ABE, the set of user attributes is associated with his/her secret key whereas a policy is associated with a ciphertext so that only users whose attributes satisfy the policy can decrypt the ciphertext. CP-ABE may be applied to a variety of services such as access control for file sharing systems and content distribution services. However, CP-ABE costs more for encryption and decryption in comparison with conventional public key encryption schemes since it can handle more flexible policies. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we construct a partially wildcarded CP-ABE scheme with a lower decryption cost. In our scheme, the user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme hence embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121419148","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Database anomalous activities detection and quantification 数据库异常活动检测和量化
Pub Date : 2013-07-29 DOI: 10.5220/0004612206030608
Elisa Costante, Sokratis Vavilis, S. Etalle, J. D. Hartog, M. Petkovic, Nicola Zannone
The disclosure of sensitive data to unauthorized entities is a critical issue for organizations. Timely detection of data leakage is crucial to reduce possible damages. Therefore, breaches should be detected as early as possible, e.g., when data are leaving the database. In this paper, we focus on data leakage detection by monitoring database activities. We present a framework that automatically learns normal user behavior, in terms of database activities, and detects anomalies as deviation from such behavior. In addition, our approach explicitly indicates the root cause of an anomaly. Finally, the framework assesses the severity of data leakages based on the sensitivity of the disclosed data.
将敏感数据泄露给未经授权的实体是组织面临的一个关键问题。及时发现数据泄漏对于减少可能造成的损害至关重要。因此,应该尽早发现漏洞,例如,当数据离开数据库时。在本文中,我们主要关注通过监控数据库活动来检测数据泄漏。我们提出了一个框架,自动学习正常的用户行为,在数据库活动方面,并检测异常偏离这种行为。此外,我们的方法明确指出了异常的根本原因。最后,该框架根据所披露数据的敏感性评估数据泄露的严重程度。
{"title":"Database anomalous activities detection and quantification","authors":"Elisa Costante, Sokratis Vavilis, S. Etalle, J. D. Hartog, M. Petkovic, Nicola Zannone","doi":"10.5220/0004612206030608","DOIUrl":"https://doi.org/10.5220/0004612206030608","url":null,"abstract":"The disclosure of sensitive data to unauthorized entities is a critical issue for organizations. Timely detection of data leakage is crucial to reduce possible damages. Therefore, breaches should be detected as early as possible, e.g., when data are leaving the database. In this paper, we focus on data leakage detection by monitoring database activities. We present a framework that automatically learns normal user behavior, in terms of database activities, and detects anomalies as deviation from such behavior. In addition, our approach explicitly indicates the root cause of an anomaly. Finally, the framework assesses the severity of data leakages based on the sensitivity of the disclosed data.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124251008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Are biometric web services a reality? A best practice analysis for telebiometric deployment in open networks 生物识别网络服务成为现实了吗?开放网络中远程生物识别部署的最佳实践分析
Pub Date : 2013-07-29 DOI: 10.5220/0004521704940499
D. Haar, S. V. Solms
With the growth of biometric system complexity and the resources required for these systems, newer biometric systems are increasingly becoming more distributed to deal with accessibility and computation demand. These telebiometric systems introduce additional problems, which are outside of the scope of traditional biometric standards. Best practices have been published that address problems in these distributed systems, by outlining service-based approaches that provision typical biometric operations through the use of telecommunication standards, such as SOAP. In this paper, 2 families of best practices for telebiometric-based systems (the ITU-T X.1080 family of recommendations and the BIAS family of standards) are reviewed and assessed according to their current deployment potential within an online context. Recommendations are then presented and a verdict is given that shows current best practice provides adequate guidance for the building of large-scale telebiometric systems that utilise web-based biometric services.
随着生物识别系统复杂性的增长和所需资源的增加,新的生物识别系统越来越趋向于分布式,以满足可访问性和计算需求。这些远程生物识别系统引入了额外的问题,超出了传统生物识别标准的范围。已经发布了解决这些分布式系统中的问题的最佳实践,它们概述了基于服务的方法,这些方法通过使用通信标准(如SOAP)提供典型的生物识别操作。本文根据当前在线环境下的部署潜力,对基于远程生物识别的系统的两类最佳实践(ITU-T X.1080系列建议和BIAS系列标准)进行了审查和评估。然后提出建议,并得出结论,表明目前的最佳做法为建立利用基于网络的生物识别服务的大规模远程生物识别系统提供了充分的指导。
{"title":"Are biometric web services a reality? A best practice analysis for telebiometric deployment in open networks","authors":"D. Haar, S. V. Solms","doi":"10.5220/0004521704940499","DOIUrl":"https://doi.org/10.5220/0004521704940499","url":null,"abstract":"With the growth of biometric system complexity and the resources required for these systems, newer biometric systems are increasingly becoming more distributed to deal with accessibility and computation demand. These telebiometric systems introduce additional problems, which are outside of the scope of traditional biometric standards. Best practices have been published that address problems in these distributed systems, by outlining service-based approaches that provision typical biometric operations through the use of telecommunication standards, such as SOAP. In this paper, 2 families of best practices for telebiometric-based systems (the ITU-T X.1080 family of recommendations and the BIAS family of standards) are reviewed and assessed according to their current deployment potential within an online context. Recommendations are then presented and a verdict is given that shows current best practice provides adequate guidance for the building of large-scale telebiometric systems that utilise web-based biometric services.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"58 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115660927","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves 有效地同时从椭圆曲线上获得私有和公开可验证的鲁棒可证明数据
Pub Date : 2013-07-29 DOI: 10.5220/0004496300150026
Christian H. Hanser, Daniel Slamanig
When outsourcing large sets of data to the cloud, it is desirable for clients to efficiently check, whether all outsourced data is still retrievable at any later point in time without requiring to download all of it. Provable data possession (PDP)/proofs of retrievability (PoR), for which various constructions exist, are concepts to solve this issue. Interestingly, by now, no PDP/PoR scheme leading to an efficient construction supporting both private and public verifiability simultaneously is known. In particular, this means that up to now all PDP/PoR schemes either allow public or private verifiability exclusively, since different setup procedures and metadata sets are required. However, supporting both variants simultaneously seems interesting, as publicly verifiable schemes are far less efficient than privately verifiable ones. In this paper, we propose the first simultaneous privately and publicly verifiable (robust) PDP protocol, which allows the data owner to use the more efficient private verification and anyone else to run the public verification algorithm. Our construction, which is based on elliptic curves, achieves this, as it uses the same setup procedure and the same metadata set for private and public verifiability. We provide a rigorous security analysis and prove our construction secure in the random oracle model under the assumption that the elliptic curve discrete logarithm problem is intractable. We give detailed comparisons with the most efficient existing approaches for either private or public verifiability with our proposed scheme in terms of storage and communication overhead, as well as computational effort for the client and the server. Our analysis shows that for choices of parameters, which are relevant for practical applications, our construction outperforms all existing privately and publicly verifiable schemes significantly. This means, that even when our construction is used for either private or public verifiability alone, it still outperforms the most efficient constructions known, which is particularly appealing in the public verifiability setting.
当将大型数据集外包到云端时,客户希望能够有效地检查所有外包数据在以后的任何时间点是否仍然可以检索,而无需下载所有数据。可证明数据占有(PDP)/可检索性证明(PoR)是解决这一问题的概念,存在不同的结构。有趣的是,到目前为止,还没有一种PDP/PoR方案能够同时支持私有和公共可验证性。特别是,这意味着到目前为止,所有PDP/PoR方案都只允许公共或私有的可验证性,因为需要不同的设置过程和元数据集。然而,同时支持这两种变体似乎很有趣,因为公开可验证的方案远不如私人可验证的方案有效。在本文中,我们提出了第一个同时私有和公开可验证(鲁棒)的PDP协议,该协议允许数据所有者使用更有效的私有验证,而其他人可以运行公共验证算法。我们基于椭圆曲线的构造实现了这一点,因为它使用相同的设置过程和相同的元数据集用于私有和公共可验证性。在椭圆曲线离散对数问题难以处理的假设下,我们给出了严格的安全性分析,并证明了我们的构造在随机oracle模型下是安全的。我们在存储和通信开销以及客户端和服务器的计算工作量方面,与现有最有效的私有或公共可验证性方法进行了详细的比较。我们的分析表明,对于与实际应用相关的参数选择,我们的结构明显优于所有现有的私人和公开可验证方案。这意味着,即使我们的构造仅用于私有或公共可验证性,它仍然优于已知的最有效的构造,这在公共可验证性设置中特别有吸引力。
{"title":"Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves","authors":"Christian H. Hanser, Daniel Slamanig","doi":"10.5220/0004496300150026","DOIUrl":"https://doi.org/10.5220/0004496300150026","url":null,"abstract":"When outsourcing large sets of data to the cloud, it is desirable for clients to efficiently check, whether all outsourced data is still retrievable at any later point in time without requiring to download all of it. Provable data possession (PDP)/proofs of retrievability (PoR), for which various constructions exist, are concepts to solve this issue. Interestingly, by now, no PDP/PoR scheme leading to an efficient construction supporting both private and public verifiability simultaneously is known. In particular, this means that up to now all PDP/PoR schemes either allow public or private verifiability exclusively, since different setup procedures and metadata sets are required. However, supporting both variants simultaneously seems interesting, as publicly verifiable schemes are far less efficient than privately verifiable ones. In this paper, we propose the first simultaneous privately and publicly verifiable (robust) PDP protocol, which allows the data owner to use the more efficient private verification and anyone else to run the public verification algorithm. Our construction, which is based on elliptic curves, achieves this, as it uses the same setup procedure and the same metadata set for private and public verifiability. We provide a rigorous security analysis and prove our construction secure in the random oracle model under the assumption that the elliptic curve discrete logarithm problem is intractable. We give detailed comparisons with the most efficient existing approaches for either private or public verifiability with our proposed scheme in terms of storage and communication overhead, as well as computational effort for the client and the server. Our analysis shows that for choices of parameters, which are relevant for practical applications, our construction outperforms all existing privately and publicly verifiable schemes significantly. This means, that even when our construction is used for either private or public verifiability alone, it still outperforms the most efficient constructions known, which is particularly appealing in the public verifiability setting.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122839590","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Security evaluation and optimization of the delay-based dual-rail pre-charge logic in presence of early evaluation of data 数据早期评估下基于延迟的双轨预充逻辑安全评估与优化
Pub Date : 2013-07-29 DOI: 10.5220/0004526501830194
Simone Bongiovanni, G. Scotti, A. Trifiletti
Delay-based Dual-rail Pre-charge Logic (DDPL) has been introduced for counteracting power analysis attacks. Basically DDPL allows to achieve a constant power consumption for each data transition even in presence of capacitive load mismatches, thanks to an asynchronous two-phases evaluation. Unlikely other secure logic styles, in DDPL the clock frequency does not fix the security level since it depends on the value of the delay Δ between the complementary signals, which can be designed to be lower than 1ns using current CMOS technologies. However no works exist in which the DPA-resistance of DDPL is tested in presence of early evaluation, due to the different arrival times of the signals. The aim of this work is to provide and validate through transistor level simulations a theoretical model of the variations of the delay Δ during the evaluation phase for each possible data configuration in order to assess the effect of the early evaluation in DDPL, and to design early evaluation free DDPL gates. Moreover a case study crypto-core implemented both with basic and optimized DDPL gates has been designed in which a Correlation Frequency Power Analysis (CFPA) attack is mounted so to detect any leakage on simulated current traces.
为了对抗功率分析攻击,引入了基于延迟的双轨预充电逻辑(DDPL)。基本上,由于采用异步两相评估,即使在容性负载不匹配的情况下,DDPL也允许实现每次数据转换的恒定功耗。不太可能的其他安全逻辑风格,在DDPL时钟频率不固定的安全水平,因为它取决于互补信号之间的延迟Δ的值,这可以设计为低于1ns使用当前的CMOS技术。然而,由于信号到达时间不同,没有在早期评估中测试DDPL的dpa抗性的作品存在。这项工作的目的是通过晶体管级模拟提供并验证每个可能的数据配置在评估阶段延迟Δ变化的理论模型,以评估DDPL早期评估的效果,并设计早期评估免费的DDPL门。此外,还设计了一个使用基本和优化的DDPL门实现的案例研究加密核心,其中安装了相关频率功率分析(CFPA)攻击,以检测模拟电流走线上的任何泄漏。
{"title":"Security evaluation and optimization of the delay-based dual-rail pre-charge logic in presence of early evaluation of data","authors":"Simone Bongiovanni, G. Scotti, A. Trifiletti","doi":"10.5220/0004526501830194","DOIUrl":"https://doi.org/10.5220/0004526501830194","url":null,"abstract":"Delay-based Dual-rail Pre-charge Logic (DDPL) has been introduced for counteracting power analysis attacks. Basically DDPL allows to achieve a constant power consumption for each data transition even in presence of capacitive load mismatches, thanks to an asynchronous two-phases evaluation. Unlikely other secure logic styles, in DDPL the clock frequency does not fix the security level since it depends on the value of the delay Δ between the complementary signals, which can be designed to be lower than 1ns using current CMOS technologies. However no works exist in which the DPA-resistance of DDPL is tested in presence of early evaluation, due to the different arrival times of the signals. The aim of this work is to provide and validate through transistor level simulations a theoretical model of the variations of the delay Δ during the evaluation phase for each possible data configuration in order to assess the effect of the early evaluation in DDPL, and to design early evaluation free DDPL gates. Moreover a case study crypto-core implemented both with basic and optimized DDPL gates has been designed in which a Correlation Frequency Power Analysis (CFPA) attack is mounted so to detect any leakage on simulated current traces.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129443327","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Approaching encryption through complex number logarithms 通过复数对数逼近加密
Pub Date : 2013-07-29 DOI: 10.5220/0004604005740579
G. Stergiopoulos, Miltiadis Kandias, D. Gritzalis
In this paper, we approach encryption through the properties of complex logarithm and the complex plane. We introduce a mathematical concept to be used in cryptography. As an example, we propose a new crypto-system, by mixing known robust techniques such as chain-block encryption and AES-like structures together with complex exponentiation to provide robust encryption of plaintext messages. The proposed method implements encryption by transforming complex numbers into position vectors in a two-dimensional Cartesian coordinate system called the complex plane and utilizes the properties of the complex logarithm together with well-defined techniques from global standards (such as AES), in order to ensure robustness against cryptanalysis. This is made possible without implementing any computational costly algorithm. This has two important consequences: First, it may open up viable solutions to known limitations in cryptography such as relatively complex key schedules (i.e. in Feistel ciphers) and the need for relatively large keys used in encryption methods (bit-wise). Second, it proposes a new mathematical concept that can be used in future cryptosystems. An example of this is the preliminary cryptosystem found in this paper. We present its algorithm and show that it can be implemented using fast mechanisms for encryption and decryption.
本文利用复对数和复平面的性质来研究加密问题。我们介绍了一个用于密码学的数学概念。作为一个例子,我们提出了一种新的加密系统,通过将已知的健壮技术(如链块加密和类aes结构)与复杂幂运算混合在一起,为明文消息提供健壮的加密。该方法通过将复数转换为称为复平面的二维笛卡尔坐标系中的位置向量来实现加密,并利用复对数的性质以及来自全球标准(如AES)的定义良好的技术,以确保对密码分析的鲁棒性。这可以在不实现任何计算代价高昂的算法的情况下实现。这有两个重要的后果:首先,它可能为密码学中已知的限制提供可行的解决方案,例如相对复杂的密钥调度(例如在Feistel密码中)以及在加密方法中使用相对较大的密钥的需求(按位计算)。其次,它提出了一个新的数学概念,可用于未来的密码系统。这方面的一个例子是本文中发现的初步密码系统。我们给出了它的算法,并证明它可以使用快速的加密和解密机制来实现。
{"title":"Approaching encryption through complex number logarithms","authors":"G. Stergiopoulos, Miltiadis Kandias, D. Gritzalis","doi":"10.5220/0004604005740579","DOIUrl":"https://doi.org/10.5220/0004604005740579","url":null,"abstract":"In this paper, we approach encryption through the properties of complex logarithm and the complex plane. We introduce a mathematical concept to be used in cryptography. As an example, we propose a new crypto-system, by mixing known robust techniques such as chain-block encryption and AES-like structures together with complex exponentiation to provide robust encryption of plaintext messages. The proposed method implements encryption by transforming complex numbers into position vectors in a two-dimensional Cartesian coordinate system called the complex plane and utilizes the properties of the complex logarithm together with well-defined techniques from global standards (such as AES), in order to ensure robustness against cryptanalysis. This is made possible without implementing any computational costly algorithm. This has two important consequences: First, it may open up viable solutions to known limitations in cryptography such as relatively complex key schedules (i.e. in Feistel ciphers) and the need for relatively large keys used in encryption methods (bit-wise). Second, it proposes a new mathematical concept that can be used in future cryptosystems. An example of this is the preliminary cryptosystem found in this paper. We present its algorithm and show that it can be implemented using fast mechanisms for encryption and decryption.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129028253","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Privacy-preserving SVANETs: Privacy-preserving simple vehicular ad-hoc networks 保护隐私的svanet:保护隐私的简单车载自组织网络
Pub Date : 2013-07-29 DOI: 10.5220/0004498802670274
J. Hajny, L. Malina, Zdenek Martinasek, V. Zeman
The paper deals with the cryptographic design and experimental implementation of a scheme for (but not limited to) vehicular ad-hoc networks (VANETs). In contrast to existing solutions, our scheme does not need any complex infrastructure (like costly road-side units or special on-board devices) and is based just on users' smart-phones and Internet connection. We call this simplified concept SVANETs (Simple Vehicular Ad-Hoc Networks). In addition, our cryptographic scheme supports drivers' privacy by employing advanced cryptographic constructions like S-protocols and proof of knowledge protocols. Our scheme is computationally efficient and practically implementable on current hardware. To prove the efficiency and practical implementability, we provide the first implementation results, which were obtained from our experimental implementation on the Android platform.
本文讨论了(但不限于)车辆自组织网络(vanet)方案的加密设计和实验实现。与现有的解决方案相比,我们的方案不需要任何复杂的基础设施(如昂贵的路边装置或特殊的车载设备),只需要用户的智能手机和互联网连接。我们把这个简化的概念称为SVANETs(简单车辆自组织网络)。此外,我们的加密方案通过采用s协议和知识证明协议等高级加密结构来支持驾驶员的隐私。该方案计算效率高,在现有硬件上可实际实现。为了证明该方法的效率和实际可实现性,我们给出了第一个实现结果,这是我们在Android平台上的实验实现。
{"title":"Privacy-preserving SVANETs: Privacy-preserving simple vehicular ad-hoc networks","authors":"J. Hajny, L. Malina, Zdenek Martinasek, V. Zeman","doi":"10.5220/0004498802670274","DOIUrl":"https://doi.org/10.5220/0004498802670274","url":null,"abstract":"The paper deals with the cryptographic design and experimental implementation of a scheme for (but not limited to) vehicular ad-hoc networks (VANETs). In contrast to existing solutions, our scheme does not need any complex infrastructure (like costly road-side units or special on-board devices) and is based just on users' smart-phones and Internet connection. We call this simplified concept SVANETs (Simple Vehicular Ad-Hoc Networks). In addition, our cryptographic scheme supports drivers' privacy by employing advanced cryptographic constructions like S-protocols and proof of knowledge protocols. Our scheme is computationally efficient and practically implementable on current hardware. To prove the efficiency and practical implementability, we provide the first implementation results, which were obtained from our experimental implementation on the Android platform.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116992035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A new fully auditable proposal for an Internet voting system with secure individual verification and complaining capabilities 一个新的完全可审计的互联网投票系统的建议,具有安全的个人验证和投诉功能
Pub Date : 2013-07-29 DOI: 10.5220/0004529803950402
Maider Huarte, I. Goirizelaia, J. Unzilla, J. Matías, J. J. Igarza
This paper introduces a new Internet voting (i-voting) system based on an analysis of the related literature, oriented to democratic election principles (universality, equality, freedom and secrecy). The foundations compiled from that analysis include both technical and social aspects because achieving voter confidence is as important as creating “perfectly secure” systems when talking about democracy. The issues especially addressed in the new system are: full audit-capability, secure individual verification and vote-complaining, and N-Version Programming based robustness and transparency. Currently, this new i-voting system is being tested for performance and usability in our lab.
本文在分析相关文献的基础上,以民主选举原则(普世性、平等性、自由性和保密性)为导向,提出了一种新的网络投票(i-voting)系统。从这一分析中得出的基础包括技术和社会两个方面,因为在谈论民主时,获得选民的信任与建立“完全安全”的制度同样重要。新系统特别解决的问题是:全面的审计能力,安全的个人验证和投票投诉,以及基于n版本编程的鲁棒性和透明度。目前,这个新的i-voting系统正在我们的实验室进行性能和可用性测试。
{"title":"A new fully auditable proposal for an Internet voting system with secure individual verification and complaining capabilities","authors":"Maider Huarte, I. Goirizelaia, J. Unzilla, J. Matías, J. J. Igarza","doi":"10.5220/0004529803950402","DOIUrl":"https://doi.org/10.5220/0004529803950402","url":null,"abstract":"This paper introduces a new Internet voting (i-voting) system based on an analysis of the related literature, oriented to democratic election principles (universality, equality, freedom and secrecy). The foundations compiled from that analysis include both technical and social aspects because achieving voter confidence is as important as creating “perfectly secure” systems when talking about democracy. The issues especially addressed in the new system are: full audit-capability, secure individual verification and vote-complaining, and N-Version Programming based robustness and transparency. Currently, this new i-voting system is being tested for performance and usability in our lab.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122786297","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2013 International Conference on Security and Cryptography (SECRYPT)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1